How to Install and Uninstall libx32asan8 Package on Kali Linux

Last updated: May 20,2024

1. Install "libx32asan8" package

Please follow the step by step instructions below to install libx32asan8 on Kali Linux

$ sudo apt update $ sudo apt install libx32asan8

2. Uninstall "libx32asan8" package

Here is a brief guide to show you how to uninstall libx32asan8 on Kali Linux:

$ sudo apt remove libx32asan8 $ sudo apt autoclean && sudo apt autoremove

3. Information about the libx32asan8 package on Kali Linux

Package: libx32asan8
Source: gcc-14
Version: 14-20240201-3
Installed-Size: 9615
Maintainer: Debian GCC Maintainers
Architecture: amd64
Depends: gcc-14-base (= 14-20240201-3), libc6-x32 (>= 2.34), libx32gcc-s1 (>= 3.3)
Size: 2582724
SHA256: 20d17a9b3115a46552e1e54fbd757bccc817a8f5c0d08fd2e4c5e167451c062c
SHA1: e000c9871da2751b0278c2785144e2cfca8fe542
MD5sum: 4522783a2997f4b8d6f85560e4fcd9a9
Description: AddressSanitizer -- a fast memory error detector (x32)
AddressSanitizer (ASan) is a fast memory error detector. It finds
use-after-free and {heap,stack,global}-buffer overflow bugs in C/C++ programs.
Description-md5:
Homepage: http://gcc.gnu.org/
Tag: role::shared-lib
Section: libs
Priority: optional
Filename: pool/main/g/gcc-14/libx32asan8_14-20240201-3_amd64.deb